Vulnerabilities > Adobe > Acrobat Reader > 11.0.5

DATE CVE VULNERABILITY TITLE RISK
2017-12-09 CVE-2017-16407 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-787
critical
9.3
2017-12-09 CVE-2017-16406 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16405 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16404 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16403 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16402 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16401 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16400 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16399 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16398 Use After Free vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-416
critical
9.3